Site to Site PIX VPN problems

Hi, I currently have a site to site vpn upward and running and it works fine. I try to put the other two online and just cannot make them work. I used the same configuration of one operation but I cannot get the next tunnel. I saw several errors when debugging isakmp and ipsec and they are at the end of my configs. Anyone have any ideas? Thank you

Main site - a vpn clients connecting too it and pt to pt vpn to 3 endpoints

Cisco PIX Firewall Version 6.3 (3)

* Main Site Config *.

client_vpn 10.10.0.0 ip access list allow 255.255.0.0 192.168.0.0 255.255.255.0

VPN_to_Site2 10.10.0.0 ip access list allow 255.255.0.0 192.168.0.0 255.255.255.0

NAT (inside) 0-list of access client_vpn

Permitted connection ipsec sysopt

Crypto ipsec transform-set esp-3des esp-md5-hmac fws_encry_set

outside_map 60 ipsec-isakmp crypto map

address for correspondence card crypto outside_map 60 VPN_to_Site2

crypto outside_map 60 peer 64.X.X.19 card game

card crypto outside_map 60 transform-set fws_encry_set

outside_map interface card crypto outside

ISAKMP allows outside

ISAKMP key * address 64.X.X.19 netmask 255.255.255.255 No.-xauth-no-config-mode

ISAKMP identity address

ISAKMP nat-traversal 20

part of pre authentication ISAKMP policy 10

ISAKMP policy 10 3des encryption

ISAKMP policy 10 md5 hash

10 2 ISAKMP policy group

ISAKMP life duration strategy 10 86400

Site 2 config

* only because the pt to pt does not work I have it set up to allow vpn clients to cross to connect to the main site.

Cisco PIX Firewall Version 6.3 (5) *.

permit access ip 192.168.0.0 list VPN_to_Main 255.255.255.0 10.10.0.0 255.255.0.0

NAT (inside) 0-list of access VPN_to_Main

Permitted connection ipsec sysopt

Crypto ipsec transform-set esp-3des esp-md5-hmac fws_encry_set

outside_map 10 ipsec-isakmp crypto map

outside_map card crypto 10 corresponds to the address VPN_to_Main

crypto outside_map 10 peer 207.X.X.13 card game

card crypto outside_map 10 transform-set fws_encry_set

outside_map interface card crypto outside

ISAKMP allows outside

ISAKMP key * address 207.X.X.13 netmask 255.255.255.255 No.-xauth-no-config-mode

ISAKMP identity address

ISAKMP nat-traversal 20

part of pre authentication ISAKMP policy 10

ISAKMP policy 10 3des encryption

ISAKMP policy 10 md5 hash

10 2 ISAKMP policy group

ISAKMP life duration strategy 10 86400

Errors

PIX (config) # IPSEC (sa_initiate): ACL = deny; No its created

authenticator is HMAC-MD5IPSEC (validate_proposal): invalid local address

I have a link that works very well. I have copied the config from there, changed the ip info and it does not work. The only differences in the configs are no sysopt route dnat and it's on Version 6.2 (2)

IPSec (sa_initiate): ACL = deny; No its created

I think that you have configured a VPN tunnel without removing the cryptographic card of the external interface. The message above is the error we get in such situation.

I suggest the following solution:

-remove the external interface (the two pix) cryptographic card

-Cree claire isa his and trendy clear ipsec his (the two pix)

-Reapply the card encryption on external interfaces.

If this doesn't solve the problem, restart the equipment.

Kind regards

Ajit

Tags: Cisco Security

Similar Questions

  • VPN clients cannot access remote sites - PIX, routing problem?

    I have a problem with routing to remote from our company websites when users connect via their VPN client remotely (i.e. for home workers)

    Our headquarters contains a PIX 515E firewall. A number of remote sites to connect (via ADSL) to head office using IPSEC tunnels, ending the PIX.

    Behind the PIX is a router 7206 with connections to the seat of LANs and connections to a number of ISDN connected remote sites. The default route on 7206 points to the PIX from traffic firewall which sits to ADSL connected remote sites through the PIX. Internal traffic for LAN and ISDN connected sites is done via the 7206.

    Very good and works very well.

    When a user connects remotely using their VPN client (connection is interrupted on the PIX) so that they get an IP address from the pool configured on the PIX and they can access resources located on local networks to the office with no problems.

    However, the problem arises when a remote user wants access to a server located in one of the remote sites ADSL connected - it is impossible to access all these sites.

    On the remote site routers, I configured the access lists to allow access from the pool of IP addresses used by the PIX. But it made no difference. I think that the problem may be the routes configured on the PIX itself, but I don't know what is necessary to solve this problem.

    Does anyone have suggestions on what needs to be done to allow access to remote sites for users connected remotely via VPN?

    (Note: I suggested a workaround, users can use a server on LAN headquarters as a "jump point" to connect to remote servers from there)

    with pix v6, no traffic is allowed to redirect to the same interface.

    for example, a remote user initiates an rdp session for one of the barns adsl. PIX decrypts the packet coming from the external interface and looks at the destination. because the destination is one of adsl sites, pix will have to return traffic to the external interface. Unfortunately, pix v6.x has a limitation that would force the pix to drop the packet.

    with the v7, this restriction has been removed with the "same-security-traffic control intra-interface permits".

    http://www.Cisco.com/en/us/partner/products/HW/vpndevc/ps2030/products_configuration_example09186a008046f307.shtml

  • ping for the pix vpn problem

    Hello

    I got a pix 501 (6.3 - 4) on a local network and try to use Cisco VPN Client (4.0.2-D) on a remote pc.

    I can open a vpn session.

    I can't ping from the remote pc to the LAN

    I can ping from any station on the LAN to the remote pc

    After that I did a ping of a station on the LAN to the remote pc, I ping the remote computer to the local network.

    I am so newb, trying for 2 days changing ACLs, no way.

    I must say that I am in dynamic ip wan on the local network and the remote pc.

    Any idea about this problem?

    Any help is welcome.

    Here is the configuration of my pix:

    6.3 (4) version PIX

    interface ethernet0 10baset

    interface ethernet1 100full

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    activate the password * encrypted

    passwd * encrypted

    pixfirewall hostname

    domain ciscopix.com

    clock timezone THATS 1

    clock to summer time CEDT recurring last Sun Mar 02:00 last Sun Oct 03:00

    fixup protocol dns-length maximum 512

    fixup protocol ftp 21

    correction... /...

    fixup protocol tftp 69

    names of

    name 192.168.42.0 Dmi

    inside_access_in ip access list allow a whole

    inside_outbound_nat0_acl ip access list allow any 192.168.229.0 255.255.255.0

    outside_cryptomap_dyn_20 ip access list Dmi 255.255.255.0 allow 192.168.229.32 255.255.255.224

    access-list outside_cryptomap_dyn_20 allow icmp a whole

    pager lines 24

    opening of session

    logging trap information

    Outside 1500 MTU

    Within 1500 MTU

    IP address outside the 209.x.x.x.255.255.224

    IP address inside 192.168.42.40 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    IP local pool dmivpndhcp 192.168.229.1 - 192.168.229.254

    location of PDM 192.168.229.1 255.255.255.255 outside

    209.165.x.x.x.255.255 PDM location inside

    209.x.x.x.255.255.255 PDM location outdoors

    PDM logging 100 information

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_outbound_nat0_acl

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    Route outside 0.0.0.0 0.0.0.0 209.165.200.225 1

    Timeout xlate 0:05:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225

    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    AAA-server GANYMEDE + 3 max-failed-attempts

    AAA-server GANYMEDE + deadtime 10

    RADIUS Protocol RADIUS AAA server

    AAA-server RADIUS 3 max-failed-attempts

    AAA-RADIUS deadtime 10 Server

    AAA-server local LOCAL Protocol

    Enable http server

    Dmi 255.255.255.0 inside http

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    TFTP server inside the 192.168.42.100.

    enable floodguard

    Permitted connection ipsec sysopt

    AUTH-prompt quick pass

    AUTH-guest accept good

    AUTH-prompt bad rejection

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto-map dynamic outside_dyn_map 20 the value transform-set ESP-3DES-SHA

    Dynamic crypto map dynmap 20 match address outside_cryptomap_dyn_20

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    ISAKMP allows outside

    ISAKMP identity address

    part of pre authentication ISAKMP policy 20

    ISAKMP policy 20 3des encryption

    ISAKMP policy 20 chopping sha

    20 2 ISAKMP policy group

    ISAKMP duration strategy of life 20 86400

    vpngroup address dmivpndhcp pool dmivpn

    vpngroup dns 192.168.42.20 Server dmivpn

    vpngroup dmivpn wins server - 192.168.42.20

    vpngroup dmivpn by default-field defi.local

    vpngroup idle 1800 dmivpn-time

    vpngroup password dmivpn *.

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    VPDN username vpnuser password *.

    VPDN allow outside

    VPDN allow inside

    dhcpd address 192.168.42.41 - 192.168.42.72 inside

    dhcpd lease 3600

    dhcpd ping_timeout 750

    Terminal width 80

    Cryptochecksum: *.

    Noelle,

    Add the command: (in config mode): isakmp nat-traversal

    Let me know if it helps.

    Jay

  • PIX VPN problem!

    Hello

    I have currently having problem with vpn, the pix pix506e works fine yesterday, but today morning that the problem appears, the pix did more than 2 connections vpn client, if the user connected, user B will cut this time... If the user B, user A logs off, I write erase config and rebuild again with the base, but still the problem occurs, what could be the problem, software or... material? Here I am attaching my beginning of basic config and vpn client connection.

    Our network is down now... Help, please.

    118 17:07:12.460 12/16/04 Sev = Info/6 IKE/0x6300003D

    Sending DPD asks 218.xxx.xxx.161, seq # = 1257657895

    119 17:07:12.460 12/16/04 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK INFO * (HASH, NOTIFY: DPD_REQUEST) to 218.xxx.xxx.161

    120 17:07:17.468 16/12/04 Sev = Info/6 IKE/0x6300003D

    Sending DPD asks 218.xxx.xxx.161, seq # = 1257657896

    121 17:07:17.468 16/12/04 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK INFO * (HASH, NOTIFY: DPD_REQUEST) to 218.xxx.xxx.161

    122 17:07:22.475 12/16/04 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK INFO *(HASH, DEL) to 218.xxx.xxx.161

    123 17:07:22.475 12/16/04 Sev = Info/5 IKE / 0 x 63000018

    Deleting IPsec security association: (OUTBOUND SPI = 695320B 5 SPI INCOMING = F0A2471)

    124 17:07:22.475 12/16/04 Sev = Info/4 IKE / 0 x 63000048

    IPsec security association negotiation made scrapped, MsgID = 7A8F1E11

    125 17:07:22.475 12/16/04 Sev = Info/4 IKE / 0 x 63000017

    Marking of IKE SA delete (I_Cookie = BAF3D743B1D25DD6 R_Cookie = ED5BAEF920BA3244) reason = DEL_REASON_PEER_NOT_RESPONDING

    126 17:07:22.475 12/16/04 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK INFO *(HASH, DEL) to 218.xxx.xxx.161

    127 17:07:22.475 12/16/04 Sev = Info/4 IPSEC / 0 x 63700013

    Delete the internal key with SPI = 0x71240a0f

    128 17:07:22.475 12/16/04 Sev = Info/4 IPSEC/0x6370000C

    Key removed by SPI 0x71240a0f

    129 17:07:22.475 12/16/04 Sev = Info/4 IPSEC / 0 x 63700013

    Delete the internal key with SPI = 0xb5205369

    130 17:07:22.475 16/12/04 Sev = Info/4 IPSEC/0x6370000C

    Key removed by SPI 0xb5205369

    131 17:07:22.986 12/16/04 Sev = Info/4 IKE/0x6300004A

    IKE negotiation to throw HIS (I_Cookie = BAF3D743B1D25DD6 R_Cookie = ED5BAEF920BA3244) reason = DEL_REASON_PEER_NOT_RESPONDING

    132 17:07:22.986 12/16/04 Sev = Info/4 CM / 0 x 63100013

    ITS phase 1 deleted because of DEL_REASON_PEER_NOT_RESPONDING. 0 ITS phase 1 currently in the system

    133 17:07:22.996 16/12/04 Sev = Info/5 CM / 0 x 63100025

    Initializing CVPNDrv

    134 17:07:23.106 12/16/04 Sev = Info/6 CM / 0 x 63100031

    Head of network device tunnel 218.xxx.xxx.161 disconnected: duration: 0 days 0:16:44

    135 17:07:23.286 16/12/04 Sev = Info/4 IKE / 0 x 63000001

    Signal received IKE to complete the VPN connection

    138 17:07:23.316 12/16/04 Sev = Info/6 CM / 0 x 63100037

    The routing table was returned to the original state before virtual card

    139 17:07:25.649 12/16/04 Sev = Info/4 CM / 0 x 63100035

    The virtual adapter has been disabled

    140 17:07:25.699 16/12/04 Sev = Info/4 IKE / 0 x 63000085

    Service Microsoft's IPSec Policy Agent started successfully

    141 17:07:25.699 16/12/04 Sev = Info/4 IPSEC / 0 x 63700014

    Remove all keys

    142 17:07:25.699 16/12/04 Sev = Info/4 IPSEC / 0 x 63700014

    Remove all keys

    143 17:07:25.699 12/16/04 Sev = Info/4 IPSEC / 0 x 63700014

    Remove all keys

    144 17:07:25.699 12/16/04 Sev = Info/4 IPSEC/0x6370000A

    IPSec driver successfully stopped

    Thank you

    Tonny

    In your PIX, enter the following command:

    ISAKMP nat-traversal

  • Router vpn site to site PIX and vpn client

    I have two on one interface on the pix vpn connections that terminate VPN. client vpn and VPN site-to-site have passed phase one and two and decrypt and encrypt the packets. However as in another post I can not ping through the l2l vpn. I checked this isn't a nat problem a nd two NAT 0 on the pix and the NAT on the router access lists work correctly.

    ISAKMP crypto RTR #show its
    IPv4 Crypto ISAKMP Security Association
    status of DST CBC State conn-id slot
    66.x.x.x 89.x.x.x QM_IDLE 2001 0 ACTIVE

    IPv6 Crypto ISAKMP Security Association

    local ident (addr, mask, prot, port): (192.168.2.0/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (192.168.10.0/255.255.255.0/0/0)
    current_peer 66.x.x.x port 500
    LICENCE, flags is {origin_is_acl},
    #pkts program: 23583, #pkts encrypt: 23583 #pkts digest: 23583
    #pkts decaps: 18236, #pkts decrypt: 18236, #pkts check: 18236
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    #send 40, #recv errors 0

    local crypto endpt. : 89.x.x.x, remote Start crypto. : 66.x.x.x
    Path mtu 1380, ip mtu 1380, ip mtu BID Dialer0
    current outbound SPI: 0xC4BAC5E (206285918)

    SAS of the esp on arrival:
    SPI: 0xD7848FB (225986811)
    transform: aes - esp esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 3, flow_id: Motorola SEC 1.0:3, card crypto: PIX_MAP
    calendar of his: service life remaining (k/s) key: (4573083/78319)
    Size IV: 16 bytes
    support for replay detection: Y
    Status: ACTIVE

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:
    SPI: 0xC4BAC5E (206285918)
    transform: aes - esp esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 4, flow_id: Motorola SEC 1.0:4, card crypto: PIX_MAP
    calendar of his: service life remaining (k/s) key: (4572001/78319)
    Size IV: 16 bytes
    support for replay detection: Y
    Status: ACTIVE

    outgoing ah sas:

    outgoing CFP sas:

    Expand the IP NAT access list
    10 deny ip 192.168.2.0 0.0.0.255 192.168.10.0 0.0.0.255 (21396 matches)
    20 permit ip 192.168.2.0 0.0.0.255 everything (362 matches)
    Expand the IP VPN_ACCESS access list
    10 permit ip 192.168.20.0 0.0.0.255 192.168.10.0 0.0.0.255 (39724 matches)

    I looked on the internet and that it points to a routing error when packets are being encrypted and decrypted, but you can't do a ping on the binding. However when I test the connection I did not enter any of the static routes that networks are connected directly on each side of the pix and the router. any help would be a preciated as I think there's maybe something is blocking the ping to reach the internal network at the end of pix with a configured access list.

    is ping failure of the only thing between the site to site VPN? and assuming that all other traffic works fine since it decrypts and encrypts the packets.

    If it's just ping, then activate pls what follows on the PIX:

    If it is version 6.3 and below: fixup protocol icmp

    If it is version 7.0 and higher: select "inspect icmp" under your political map of the world.

    Config complete hand and on the other could help determine if it's a configuration problem or another problem.

  • Site to site VPN problems

    Hello, I'm having a problem with my VPN configuration. I have two locations each with she is has a subnett. I have a VPN site-to site between the two locations. The site to site VPN is up and fully functional without any problem. Now if I'm away from work and to connect with the site A VPN client, I cannot ping or connect what either on site B. Or if I am connected to site B by a VPN I can't ping or connect what to site A.

    I hope that makes sense, but I'll be happy to give more details on Setup if necessary.

    I think that the command you need is:

    same-security-traffic permit Intra-interface (not inter-interface)

    The remote VPN and VPN site - to use the same outside interface, so this command allows VPN traffic out this interface pin

    Sent by Cisco Support technique iPad App

  • Why does Firefox Mac returns 'Server not found' for a website but Safari on Mac same load site without any problems?

    The financial company Web site www.gmo.com will not appear in Firefox 32.0.02. Server not found is the only result. Safari loads Web site without any problem and Firefox for Windows computer in the House support the site without problem. All the other sites I have access, including banks, Amazon, etc. loads normally.

    What/why the Mac of Firefox version would not be able to to connect/load this site?

    The company of people told me that no one else has reported this problem and other people in my company can access the site. And they cannot reproduce the problem.

    My ISP provider could not see anything from their point of view. And access all computers to the modem/router in the House everything without any problems.

    Anyone have any ideas on what would cause this or how to go about troubleshooting?

    Thank you for your time.

    Looks like it's something on the computer. There are cookies that must be removed individually from the Firefox profile.

    To do this, go to the Firefox Menu, tap Preferences, then tap privacy and then delete cookies or cookies see the. You can search the sites that gives you problems and remove them. Restart Firefox.

    It could also be that you add a DNS server for your connection. 8.8.8.8 is google, but I don't know if this would affect given that the server is not found, not that there is no link, that's why it does not sound like a connection problem, but a cache problem. Use the Profile Manager to create and delete profiles Firefox

  • the site theme is problem with firefox, but not any problem of chrome with!

    the site theme is problem with firefox, but not any problem of chrome with!
    for ex: http://haftegy.ir
    How to fix?

    Wow sorry! IM update firefox to the latest version and my problem is solved.
    Thank you very much.

  • Windows Update may not install or update what be it, get the error 'The site encountered A Problem '.

    can't install or update anything get the message "The site encountered A Problem"... I am trying to get windows xp service pack 3

    Hello!

    Try these steps
    Rename the Catroot2 folder, and then try again to install the program.



    To rename the Catroot2 folder, follow these steps:

    1. Click Start, click run, type cmd, and then click OK.
    2. At the command prompt, type the following commands and press ENTER after each line:
      net stop cryptsvc
      Ren %systemroot%\System32\Catroot2 oldcatroot2
      net start cryptsvc
      output
    try to download Sp3 manually from this link;
    also perform the software clean boot
    and then install updates.
    Thank you
    Makoi
  • I have Lightroom 4.4 on my Mac laptop. It came with the purchase of a Leica camera. When I check the updates, the answer is that there is no update available. Download Version 5.7 of Adobe's Web site with no problems?

    I have Lightroom 4.4 on my Mac laptop. It came with the purchase of a Leica camera. When I check the updates, the answer is that there is no update available. Download Version 5.7 of Adobe's Web site with no problems?

    Your license for the 4.4 release will not work with version 5.7, you can download it without doubt, but if you do not have version 5.7 download then it won't do much good.  If you do not have a license for it so you won't be able to use it beyond use of the trial.

  • I just installed Adobe Acrobat Reader DC on my Windows 7 computer and can't download a PDF from a government site. I was able to download the pdf of the year last of this site without any problems.

    I just installed Adobe Acrobat Reader DC on my Windows 7 computer and can't download a PDF from a government site. I was able to download the pdf of the year last of this site without any problems. How can I handle this?

    The PDF Viewer for Firefox supports not only this type of form PDF (XFA) or any PDF form really. You must download the file and open it in Acrobat or Adobe Reader, and it will work. You can download the PDF file right click on this link and selecting "save target as".

  • With PAT on Cisco PIX VPN client

    Dear all,

    I have a PIX 515 to the main site with the IPSec security is enabled. Homepage user using 3.x VPN client connects to the PIX for VPN access. When user Home use real IP, I can ping to the local network of the main site. However, when the Home user using a router with PAT, the VPN can be established.

    Is there a setting I should put on PIX, VPN client or router?

    Thank you.

    Doug

    And if you still have problems, upgrade your pix, 6.3 and usage:

    ISAKMP nat-traversal

    But the first thing would be to check the IPSEC passthrough as Ade suggested. If the device is a linksys check the version of the firmware as well.

    Kind regards

  • Cisco VPN problems after installing the 506e

    My apologies if this makes no sense, because it is my 1st install of a PIX.

    I distance support external sites and had a Cisco VPN 4.6.00.49 connection through our Linksys router for access, company which worked a treat. We asked to have VPN access to our society, so I replaced the Linksys with a 506th PIX. I ran the Wizards(Yes I heard the gasps from 90% of you then) GUI access Internet out worked, came from e-mail in Exchange server and external users could vpn in our internal network. Great, I thought!

    BUT NOW

    I have a problem with coming out through the 506th pix VPN.

    My client connects to the external site. Authenticates the Logni & assigns a valid IP address. Unfortunately I couldn't make a ping, rdp or anything with the remote network.

    Thanks in advance

    Paul

    Paul

    Sorry, I wasn't clear on my post - that the order was necessary on the remote device. In any case I'm glad to hear his work.

  • On Pix VPN tunnel to the same subnet

    I have a customer who want to set up a the PIX VPN tunnel located on each site. For some reason, each side has the same subnet number, for example. 10.10.10.x/32. I'm sure we must run NAT, but is it possible.

    This can help

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a00800949f1.shtml

  • Simple PIX PIX VPN issues

    I'm trying to implement a simple PIX PIX VPN using the simple PIX - PIX VPN documentation for the sample config page. I have a lot of VPN tunnels with other very happy other PIX devices so it's quite annoying. Anyway, on the source PIX config is as follows:-

    access-list 101 permit ip 172.18.138.0 255.255.255.0 172.18.133.0 255.255.255.0

    access-list 101 permit ip 172.18.133.0 255.255.255.0 172.18.138.0 255.255.255.0

    NAT (phoenix_private) 0-access list 101

    Permitted connection ipsec sysopt

    No sysopt route dnat

    Crypto ipsec transform-set esp - esp-md5-hmac chevelle

    ntlink 1 ipsec-isakmp crypto map

    1 ipsec-isakmp crypto map TransAm

    correspondence address 1 card crypto transam 101

    card crypto transam 1 set peer 172.18.126.233

    card crypto transam 1 transform-set chevelle

    interface inside crypto map transam

    ISAKMP allows inside

    ISAKMP key * address 172.18.126.233 netmask 255.255.255.255

    ISAKMP identity address

    part of pre authentication ISAKMP policy 1

    of ISAKMP policy 1 encryption

    ISAKMP policy 1 md5 hash

    1 1 ISAKMP policy group

    ISAKMP policy 1 lifetime 1000

    and if I generate the traffic logs show this: -.

    9 August 18:40:15 10.60.6.247% PIX-3-305005: no translation not found for icmp src phoenix_private:172.18.138.111 dst domestic group: 172.18.133.51 (type 8, code 0)

    9 August 18:40:17 10.60.6.247% PIX-3-305005: no translation not found for icmp src phoenix_private:172.18.138.111 dst domestic group: 172.18.133.51 (type 8, code 0)

    9 August 18:40:18 10.60.6.247% PIX-3-305005: no group of translation not found for udp src phoenix_private:172.18.138.111/3832 dst inside:172.18.133.51/53

    9 August 18:40:18 10.60.6.247% PIX-3-305005: no translation not found for icmp src phoenix_private:172.18.138.111 dst domestic group: 172.18.133.51 (type 8, code 0)

    9 August 18:40:19 10.60.6.247% PIX-3-305005: no group of translation not found for udp src phoenix_private:172.18.138.111/3832 dst inside:172.18.133.51/53

    No isakmp and ipsec debugging message appears, but you who wait that the PIX does not even link the traffic with the access list or a NAT.

    I do something obviously stupid, can someone tell me what it is, thank you.

    Jon.

    Hello

    1. you create a second access as list:

    outside_cryptomap ip 172.18.138.0 access list allow 255.255.255.0 172.18.133.0 255.255.255.0

    and

    2. instead of

    correspondence address 1 card crypto transam 101

    You must configure

    card crypto transam 1 match address outside_cryptomap

    the problem is that you configure an ACL for nat and crypto - that does not work

    concerning

    Alex

Maybe you are looking for